【打印本页】      【下载PDF全文】   查看/发表评论  下载PDF阅读器  关闭
←前一篇|后一篇→ 过刊浏览    高级检索
本文已被:浏览 3701次   下载 2119 本文二维码信息
码上扫一扫!
基于SM2的标识认证密钥交换协议
王晓虎,林超,伍玮
分享到: 微信 更多
(福建师范大学计算机与网络空间安全学院 福州 中国 350117;福建师范大学数学与统计学院 福州 中国 350117)
摘要:
会话密钥(Session Secret Key,SSK)可在远程实现各方之间的安全通信,在实际的开放网络部署中具有重要地位。传统SSK主要是基于公钥基础设施的认证密钥交换(Authenticated Key Exchange,AKE)协议构建的,因涉及证书的颁发、更新、撤销等繁琐操作,面临昂贵的计算、通信和存储开销。虽然基于标识(Identity,ID)的AKE (ID-AKE)协议可解决这个问题,但目前的大部分ID-AKE协议均基于国外密码算法设计,尚未见基于国产商用密码算法的ID-AKE协议在国内外刊物上正式发表,不符合我国密码核心技术自主可控的要求。SM2认证密钥交换(Authenticated Key Exchange From SM2,SM2-AKE)协议因具有高安全和高效率的特性,在商用密码中得到广泛应用。但证书管理开销问题仍未被解决,这将极大限制了SM2-AKE协议的应用与推广。文章于标识密码(Identity-based Cryptography,IBC)体系下采用类Schnorr签名密钥生成方法,基于SM2设计了一种标识认证密钥交换(SM2-ID-AKE)协议,并在CDH安全假设和随机谕言模型下证明了该协议的安全性。最后的理论分析和仿真实验结果表明,与现有的ID-AKE协议相比,文章协议至少节省66.67%的通信带宽和34.05%的计算开销,有效降低和减轻了系统的代价和负担,更能够适应网络通讯部署等领域下不同用户的安全通信服务需求。
关键词:  标识密码  SM2  认证密钥交换
DOI:10.19363/J.cnki.cn10-1380/tn.2024.03.07
投稿时间:2022-06-17修订日期:2022-09-22
基金项目:本课题得到国家自然科学基金项目(No.62032005,No.62102089,No.U21A20466,No.62372108)资助。
SM2-based Identity-based Authentication Key Exchange Protocol
WANG Xiaohu,LIN Chao,WU Wei
College of Computer and Cyber Security, Fujian Normal University, Fuzhou 350117, China;School of Mathematics and Statistics, Fujian Normal University, Fuzhou 350117, China
Abstract:
The session secret key (SSK) plays a crucial role in the deployment of realistic open networks by allowing secure communication among parties at a remote location. Traditional session secret key is mainly built based on the authenticated key exchange (AKE) protocol of public key infrastructure (PKI), which faces expensive computation, communication and storage overheads due to the cumbersome operations involved in certificate issuance, renewal and revocation. Despite the fact that this issue can be resolved by the identity-based (ID) authenticated key exchange (ID-AKE) protocol, the bulk of ID-based authenticated key exchange protocols in use currently are designed based on foreign cryptographic methods. Additionally, there has been no formal publication of an ID-based authenticated key exchange protocol based on domestic commercial cryptographic algorithms in either local or foreign journals, which does not meet the independent and controllable requirements of China’s core cryptographic technology. Because of its superior efficiency and high level of security, the authenticated key exchange from SM2 (SM2-AKE) protocol is frequently used in commercial cryptography. However, the issue with management overhead of certificate has not been resolved, which greatly limits the application and promotion of the authenticated key exchange protocol from SM2. This work uses the Schnorr-like signature’s key generation technique in the context of the ID-based cryptography (IBC) system, to build the ID-based authenticated key exchange protocol (SM2-ID-AKE) from SM2. The security of the proposal is proved under the computational Diffie-Hellman (CDH) security assumption and random oracle model. The final theoretical analysis and simulation results demonstrate that, in comparison to the existing ID-based authenticated key exchange protocols, the proposed protocol saves at least 66.67% of the communication bandwidth and 34.05% of the computational overhead. This indeed effectively reduces the cost and burden of the system and will be better adapt to the security communication service needs of various users in the field of network communication deployment.
Key words:  identity-based cryptography  SM2  authenticated key agreement